]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd-nspawn.xml
nspawn: add support for owneridmap bind option
[thirdparty/systemd.git] / man / systemd-nspawn.xml
1 <?xml version='1.0'?>
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % entities SYSTEM "custom-entities.ent" >
5 %entities;
6 ]>
7 <!-- SPDX-License-Identifier: LGPL-2.1-or-later -->
8
9 <refentry id="systemd-nspawn"
10 xmlns:xi="http://www.w3.org/2001/XInclude">
11
12 <refentryinfo>
13 <title>systemd-nspawn</title>
14 <productname>systemd</productname>
15 </refentryinfo>
16
17 <refmeta>
18 <refentrytitle>systemd-nspawn</refentrytitle>
19 <manvolnum>1</manvolnum>
20 </refmeta>
21
22 <refnamediv>
23 <refname>systemd-nspawn</refname>
24 <refpurpose>Spawn a command or OS in a light-weight container</refpurpose>
25 </refnamediv>
26
27 <refsynopsisdiv>
28 <cmdsynopsis>
29 <command>systemd-nspawn</command>
30 <arg choice="opt" rep="repeat">OPTIONS</arg>
31 <arg choice="opt"><replaceable>COMMAND</replaceable>
32 <arg choice="opt" rep="repeat">ARGS</arg>
33 </arg>
34 </cmdsynopsis>
35 <cmdsynopsis>
36 <command>systemd-nspawn</command>
37 <arg choice="plain">--boot</arg>
38 <arg choice="opt" rep="repeat">OPTIONS</arg>
39 <arg choice="opt" rep="repeat">ARGS</arg>
40 </cmdsynopsis>
41 </refsynopsisdiv>
42
43 <refsect1>
44 <title>Description</title>
45
46 <para><command>systemd-nspawn</command> may be used to run a command or OS in a light-weight namespace
47 container. In many ways it is similar to <citerefentry
48 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>1</manvolnum></citerefentry>, but more powerful
49 since it fully virtualizes the file system hierarchy, as well as the process tree, the various IPC subsystems and
50 the host and domain name.</para>
51
52 <para><command>systemd-nspawn</command> may be invoked on any directory tree containing an operating system tree,
53 using the <option>--directory=</option> command line option. By using the <option>--machine=</option> option an OS
54 tree is automatically searched for in a couple of locations, most importantly in
55 <filename>/var/lib/machines/</filename>, the suggested directory to place OS container images installed on the
56 system.</para>
57
58 <para>In contrast to <citerefentry
59 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>1</manvolnum></citerefentry> <command>systemd-nspawn</command>
60 may be used to boot full Linux-based operating systems in a container.</para>
61
62 <para><command>systemd-nspawn</command> limits access to various kernel interfaces in the container to read-only,
63 such as <filename>/sys/</filename>, <filename>/proc/sys/</filename> or <filename>/sys/fs/selinux/</filename>. The
64 host's network interfaces and the system clock may not be changed from within the container. Device nodes may not
65 be created. The host system cannot be rebooted and kernel modules may not be loaded from within the
66 container.</para>
67
68 <para>Use a tool like <citerefentry
69 project='mankier'><refentrytitle>dnf</refentrytitle><manvolnum>8</manvolnum></citerefentry>, <citerefentry
70 project='die-net'><refentrytitle>debootstrap</refentrytitle><manvolnum>8</manvolnum></citerefentry>, or
71 <citerefentry project='archlinux'><refentrytitle>pacman</refentrytitle><manvolnum>8</manvolnum></citerefentry> to
72 set up an OS directory tree suitable as file system hierarchy for <command>systemd-nspawn</command> containers. See
73 the Examples section below for details on suitable invocation of these commands.</para>
74
75 <para>As a safety check <command>systemd-nspawn</command> will verify the existence of
76 <filename>/usr/lib/os-release</filename> or <filename>/etc/os-release</filename> in the container tree before
77 booting a container (see
78 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>). It might be
79 necessary to add this file to the container tree manually if the OS of the container is too old to contain this
80 file out-of-the-box.</para>
81
82 <para><command>systemd-nspawn</command> may be invoked directly from the interactive command line or run as system
83 service in the background. In this mode each container instance runs as its own service instance; a default
84 template unit file <filename>systemd-nspawn@.service</filename> is provided to make this easy, taking the container
85 name as instance identifier. Note that different default options apply when <command>systemd-nspawn</command> is
86 invoked by the template unit file than interactively on the command line. Most importantly the template unit file
87 makes use of the <option>--boot</option> option which is not the default in case <command>systemd-nspawn</command>
88 is invoked from the interactive command line. Further differences with the defaults are documented along with the
89 various supported options below.</para>
90
91 <para>The <citerefentry><refentrytitle>machinectl</refentrytitle><manvolnum>1</manvolnum></citerefentry> tool may
92 be used to execute a number of operations on containers. In particular it provides easy-to-use commands to run
93 containers as system services using the <filename>systemd-nspawn@.service</filename> template unit
94 file.</para>
95
96 <para>Along with each container a settings file with the <filename>.nspawn</filename> suffix may exist, containing
97 additional settings to apply when running the container. See
98 <citerefentry><refentrytitle>systemd.nspawn</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
99 details. Settings files override the default options used by the <filename>systemd-nspawn@.service</filename>
100 template unit file, making it usually unnecessary to alter this template file directly.</para>
101
102 <para>Note that <command>systemd-nspawn</command> will mount file systems private to the container to
103 <filename>/dev/</filename>, <filename>/run/</filename> and similar. These will not be visible outside of the
104 container, and their contents will be lost when the container exits.</para>
105
106 <para>Note that running two <command>systemd-nspawn</command> containers from the same directory tree will not make
107 processes in them see each other. The PID namespace separation of the two containers is complete and the containers
108 will share very few runtime objects except for the underlying file system. Rather use
109 <citerefentry><refentrytitle>machinectl</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
110 <command>login</command> or <command>shell</command> commands to request an additional login session in a running
111 container.</para>
112
113 <para><command>systemd-nspawn</command> implements the <ulink
114 url="https://systemd.io/CONTAINER_INTERFACE">Container Interface</ulink> specification.</para>
115
116 <para>While running, containers invoked with <command>systemd-nspawn</command> are registered with the
117 <citerefentry><refentrytitle>systemd-machined</refentrytitle><manvolnum>8</manvolnum></citerefentry> service that
118 keeps track of running containers, and provides programming interfaces to interact with them.</para>
119 </refsect1>
120
121 <refsect1>
122 <title>Options</title>
123
124 <para>If option <option>--boot</option> is specified, the arguments
125 are used as arguments for the init program. Otherwise,
126 <replaceable>COMMAND</replaceable> specifies the program to launch
127 in the container, and the remaining arguments are used as
128 arguments for this program. If <option>--boot</option> is not used and
129 no arguments are specified, a shell is launched in the
130 container.</para>
131
132 <para>The following options are understood:</para>
133
134 <variablelist>
135
136 <varlistentry>
137 <term><option>-q</option></term>
138 <term><option>--quiet</option></term>
139
140 <listitem><para>Turns off any status output by the tool
141 itself. When this switch is used, the only output from nspawn
142 will be the console output of the container OS
143 itself.</para>
144
145 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
146 </varlistentry>
147
148 <varlistentry>
149 <term><option>--settings=</option><replaceable>MODE</replaceable></term>
150
151 <listitem><para>Controls whether
152 <command>systemd-nspawn</command> shall search for and use
153 additional per-container settings from
154 <filename>.nspawn</filename> files. Takes a boolean or the
155 special values <option>override</option> or
156 <option>trusted</option>.</para>
157
158 <para>If enabled (the default), a settings file named after the
159 machine (as specified with the <option>--machine=</option>
160 setting, or derived from the directory or image file name)
161 with the suffix <filename>.nspawn</filename> is searched in
162 <filename>/etc/systemd/nspawn/</filename> and
163 <filename>/run/systemd/nspawn/</filename>. If it is found
164 there, its settings are read and used. If it is not found
165 there, it is subsequently searched in the same directory as the
166 image file or in the immediate parent of the root directory of
167 the container. In this case, if the file is found, its settings
168 will be also read and used, but potentially unsafe settings
169 are ignored. Note that in both these cases, settings on the
170 command line take precedence over the corresponding settings
171 from loaded <filename>.nspawn</filename> files, if both are
172 specified. Unsafe settings are considered all settings that
173 elevate the container's privileges or grant access to
174 additional resources such as files or directories of the
175 host. For details about the format and contents of
176 <filename>.nspawn</filename> files, consult
177 <citerefentry><refentrytitle>systemd.nspawn</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
178
179 <para>If this option is set to <option>override</option>, the
180 file is searched, read and used the same way, however, the order of
181 precedence is reversed: settings read from the
182 <filename>.nspawn</filename> file will take precedence over
183 the corresponding command line options, if both are
184 specified.</para>
185
186 <para>If this option is set to <option>trusted</option>, the
187 file is searched, read and used the same way, but regardless
188 of being found in <filename>/etc/systemd/nspawn/</filename>,
189 <filename>/run/systemd/nspawn/</filename> or next to the image
190 file or container root directory, all settings will take
191 effect, however, command line arguments still take precedence
192 over corresponding settings.</para>
193
194 <para>If disabled, no <filename>.nspawn</filename> file is read
195 and no settings except the ones on the command line are in
196 effect.</para>
197
198 <xi:include href="version-info.xml" xpointer="v226"/></listitem>
199 </varlistentry>
200
201 </variablelist>
202
203 <refsect2>
204 <title>Image Options</title>
205
206 <variablelist>
207
208 <varlistentry>
209 <term><option>-D</option></term>
210 <term><option>--directory=</option></term>
211
212 <listitem><para>Directory to use as file system root for the container.</para>
213
214 <para>If neither <option>--directory=</option>, nor <option>--image=</option> is specified the
215 directory is determined by searching for a directory named the same as the machine name specified
216 with <option>--machine=</option>. See
217 <citerefentry><refentrytitle>machinectl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
218 section "Files and Directories" for the precise search path.</para>
219
220 <para>In place of the directory path a <literal>.v/</literal> versioned directory may be specified, see
221 <citerefentry><refentrytitle>systemd.v</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
222 details.</para>
223
224 <para>If neither <option>--directory=</option>, <option>--image=</option>, nor
225 <option>--machine=</option> are specified, the current directory will be used. May not be specified
226 together with <option>--image=</option>.</para></listitem>
227 </varlistentry>
228
229 <varlistentry>
230 <term><option>--template=</option></term>
231
232 <listitem><para>Directory or <literal>btrfs</literal> subvolume to use as template for the
233 container's root directory. If this is specified and the container's root directory (as configured by
234 <option>--directory=</option>) does not yet exist it is created as <literal>btrfs</literal> snapshot
235 (if supported) or plain directory (otherwise) and populated from this template tree. Ideally, the
236 specified template path refers to the root of a <literal>btrfs</literal> subvolume, in which case a
237 simple copy-on-write snapshot is taken, and populating the root directory is instant. If the
238 specified template path does not refer to the root of a <literal>btrfs</literal> subvolume (or not
239 even to a <literal>btrfs</literal> file system at all), the tree is copied (though possibly in a
240 'reflink' copy-on-write scheme — if the file system supports that), which can be substantially more
241 time-consuming. Note that the snapshot taken is of the specified directory or subvolume, including
242 all subdirectories and subvolumes below it, but excluding any sub-mounts. May not be specified
243 together with <option>--image=</option> or <option>--ephemeral</option>.</para>
244
245 <para>Note that this switch leaves hostname, machine ID and
246 all other settings that could identify the instance
247 unmodified.</para>
248
249 <xi:include href="version-info.xml" xpointer="v219"/></listitem>
250 </varlistentry>
251
252 <varlistentry>
253 <term><option>-x</option></term>
254 <term><option>--ephemeral</option></term>
255
256 <listitem><para>If specified, the container is run with a temporary snapshot of its file system that is removed
257 immediately when the container terminates. May not be specified together with
258 <option>--template=</option>.</para>
259 <para>Note that this switch leaves hostname, machine ID and all other settings that could identify
260 the instance unmodified. Please note that — as with <option>--template=</option> — taking the
261 temporary snapshot is more efficient on file systems that support subvolume snapshots or 'reflinks'
262 natively (<literal>btrfs</literal> or new <literal>xfs</literal>) than on more traditional file
263 systems that do not (<literal>ext4</literal>). Note that the snapshot taken is of the specified
264 directory or subvolume, including all subdirectories and subvolumes below it, but excluding any
265 sub-mounts.</para>
266
267 <para>With this option no modifications of the container image are retained. Use
268 <option>--volatile=</option> (described below) for other mechanisms to restrict persistency of
269 container images during runtime.</para>
270
271 <xi:include href="version-info.xml" xpointer="v219"/>
272 </listitem>
273 </varlistentry>
274
275 <varlistentry>
276 <term><option>-i</option></term>
277 <term><option>--image=</option></term>
278
279 <listitem><para>Disk image to mount the root directory for the
280 container from. Takes a path to a regular file or to a block
281 device node. The file or block device must contain
282 either:</para>
283
284 <itemizedlist>
285 <listitem><para>An MBR partition table with a single
286 partition of type 0x83 that is marked
287 bootable.</para></listitem>
288
289 <listitem><para>A GUID partition table (GPT) with a single
290 partition of type
291 0fc63daf-8483-4772-8e79-3d69d8477de4.</para></listitem>
292
293 <listitem><para>A GUID partition table (GPT) with a marked
294 root partition which is mounted as the root directory of the
295 container. Optionally, GPT images may contain a home and/or
296 a server data partition which are mounted to the appropriate
297 places in the container. All these partitions must be
298 identified by the partition types defined by the <ulink
299 url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">Discoverable
300 Partitions Specification</ulink>.</para></listitem>
301
302 <listitem><para>No partition table, and a single file system spanning the whole image.</para></listitem>
303 </itemizedlist>
304
305 <para>On GPT images, if an EFI System Partition (ESP) is discovered, it is automatically mounted to
306 <filename>/efi</filename> (or <filename>/boot</filename> as fallback) in case a directory by this name exists
307 and is empty.</para>
308
309 <para>Partitions encrypted with LUKS are automatically decrypted. Also, on GPT images dm-verity data integrity
310 hash partitions are set up if the root hash for them is specified using the <option>--root-hash=</option>
311 option.</para>
312
313 <para>Single file system images (i.e. file systems without a surrounding partition table) can be opened using
314 dm-verity if the integrity data is passed using the <option>--root-hash=</option> and
315 <option>--verity-data=</option> (and optionally <option>--root-hash-sig=</option>) options.</para>
316
317 <para>Any other partitions, such as foreign partitions or swap partitions are not mounted. May not be specified
318 together with <option>--directory=</option>, <option>--template=</option>.</para>
319
320 <para>In place of the image path a <literal>.v/</literal> versioned directory may be specified, see
321 <citerefentry><refentrytitle>systemd.v</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
322 details.</para>
323
324 <xi:include href="version-info.xml" xpointer="v211"/></listitem>
325 </varlistentry>
326
327 <varlistentry>
328 <term><option>--image-policy=<replaceable>policy</replaceable></option></term>
329
330 <listitem><para>Takes an image policy string as argument, as per
331 <citerefentry><refentrytitle>systemd.image-policy</refentrytitle><manvolnum>7</manvolnum></citerefentry>. The
332 policy is enforced when operating on the disk image specified via <option>--image=</option>, see
333 above. If not specified defaults to
334 <literal>root=verity+signed+encrypted+unprotected+absent:usr=verity+signed+encrypted+unprotected+absent:home=encrypted+unprotected+absent:srv=encrypted+unprotected+absent:esp=unprotected+absent:xbootldr=unprotected+absent:tmp=encrypted+unprotected+absent:var=encrypted+unprotected+absent</literal>,
335 i.e. all recognized file systems in the image are used, but not the swap partition.</para>
336
337 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
338 </varlistentry>
339
340 <varlistentry>
341 <term><option>--oci-bundle=</option></term>
342
343 <listitem><para>Takes the path to an OCI runtime bundle to invoke, as specified in the <ulink
344 url="https://github.com/opencontainers/runtime-spec/blob/master/spec.md">OCI Runtime Specification</ulink>. In
345 this case no <filename>.nspawn</filename> file is loaded, and the root directory and various settings are read
346 from the OCI runtime JSON data (but data passed on the command line takes precedence).</para>
347
348 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
349 </varlistentry>
350
351 <varlistentry>
352 <term><option>--read-only</option></term>
353
354 <listitem><para>Mount the container's root file system (and any other file systems container in the container
355 image) read-only. This has no effect on additional mounts made with <option>--bind=</option>,
356 <option>--tmpfs=</option> and similar options. This mode is implied if the container image file or directory is
357 marked read-only itself. It is also implied if <option>--volatile=</option> is used. In this case the container
358 image on disk is strictly read-only, while changes are permitted but kept non-persistently in memory only. For
359 further details, see below.</para></listitem>
360 </varlistentry>
361
362 <varlistentry>
363 <term><option>--volatile</option></term>
364 <term><option>--volatile=</option><replaceable>MODE</replaceable></term>
365
366 <listitem><para>Boots the container in volatile mode. When no mode parameter is passed or when mode is
367 specified as <option>yes</option>, full volatile mode is enabled. This means the root directory is mounted as a
368 mostly unpopulated <literal>tmpfs</literal> instance, and <filename>/usr/</filename> from the OS tree is
369 mounted into it in read-only mode (the system thus starts up with read-only OS image, but pristine state and
370 configuration, any changes are lost on shutdown). When the mode parameter is specified as
371 <option>state</option>, the OS tree is mounted read-only, but <filename>/var/</filename> is mounted as a
372 writable <literal>tmpfs</literal> instance into it (the system thus starts up with read-only OS resources and
373 configuration, but pristine state, and any changes to the latter are lost on shutdown). When the mode parameter
374 is specified as <option>overlay</option> the read-only root file system is combined with a writable
375 <filename>tmpfs</filename> instance through <literal>overlayfs</literal>, so that it appears at it normally
376 would, but any changes are applied to the temporary file system only and lost when the container is
377 terminated. When the mode parameter is specified as <option>no</option> (the default), the whole OS tree is
378 made available writable (unless <option>--read-only</option> is specified, see above).</para>
379
380 <para>Note that if one of the volatile modes is chosen, its effect is limited to the root file system
381 (or <filename>/var/</filename> in case of <option>state</option>), and any other mounts placed in the
382 hierarchy are unaffected — regardless if they are established automatically (e.g. the EFI system
383 partition that might be mounted to <filename>/efi/</filename> or <filename>/boot/</filename>) or
384 explicitly (e.g. through an additional command line option such as <option>--bind=</option>, see
385 below). This means, even if <option>--volatile=overlay</option> is used changes to
386 <filename>/efi/</filename> or <filename>/boot/</filename> are prohibited in case such a partition
387 exists in the container image operated on, and even if <option>--volatile=state</option> is used the
388 hypothetical file <filename index="false">/etc/foobar</filename> is potentially writable if
389 <option>--bind=/etc/foobar</option> if used to mount it from outside the read-only container
390 <filename>/etc/</filename> directory.</para>
391
392 <para>The <option>--ephemeral</option> option is closely related to this setting, and provides similar
393 behaviour by making a temporary, ephemeral copy of the whole OS image and executing that. For further details,
394 see above.</para>
395
396 <para>The <option>--tmpfs=</option> and <option>--overlay=</option> options provide similar functionality, but
397 for specific sub-directories of the OS image only. For details, see below.</para>
398
399 <para>This option provides similar functionality for containers as the <literal>systemd.volatile=</literal>
400 kernel command line switch provides for host systems. See
401 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
402 details.</para>
403
404 <para>Note that setting this option to <option>yes</option> or <option>state</option> will only work
405 correctly with operating systems in the container that can boot up with only
406 <filename>/usr/</filename> mounted, and are able to automatically populate <filename>/var/</filename>
407 (and <filename>/etc/</filename> in case of <literal>--volatile=yes</literal>). Specifically, this
408 means that operating systems that follow the historic split of <filename>/bin/</filename> and
409 <filename>/lib/</filename> (and related directories) from <filename>/usr/</filename> (i.e. where the
410 former are not symlinks into the latter) are not supported by <literal>--volatile=yes</literal> as
411 container payload. The <option>overlay</option> option does not require any particular preparations
412 in the OS, but do note that <literal>overlayfs</literal> behaviour differs from regular file systems
413 in a number of ways, and hence compatibility is limited.</para>
414
415 <xi:include href="version-info.xml" xpointer="v216"/></listitem>
416 </varlistentry>
417
418 <varlistentry>
419 <term><option>--root-hash=</option></term>
420
421 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal. This option enables data
422 integrity checks using dm-verity, if the used image contains the appropriate integrity data (see above). The
423 specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
424 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
425 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
426 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
427 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
428 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
429 found next to the image file, bearing otherwise the same name (except if the image has the
430 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
431 is read from it and automatically used, also as formatted hexadecimal characters.</para>
432
433 <para>Note that this configures the root hash for the root file system. Disk images may also contain
434 separate file systems for the <filename>/usr/</filename> hierarchy, which may be Verity protected as
435 well. The root hash for this protection may be configured via the
436 <literal>user.verity.usrhash</literal> extended file attribute or via a <filename>.usrhash</filename>
437 file adjacent to the disk image, following the same format and logic as for the root hash for the
438 root file system described here. Note that there's currently no switch to configure the root hash for
439 the <filename>/usr/</filename> from the command line.</para>
440
441 <para>Also see the <varname>RootHash=</varname> option in
442 <citerefentry><refentrytitle>systemd.exec</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
443
444 <xi:include href="version-info.xml" xpointer="v233"/>
445 </listitem>
446 </varlistentry>
447
448 <varlistentry>
449 <term><option>--root-hash-sig=</option></term>
450
451 <listitem><para>Takes a PKCS7 signature of the <option>--root-hash=</option> option.
452 The semantics are the same as for the <varname>RootHashSignature=</varname> option, see
453 <citerefentry><refentrytitle>systemd.exec</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
454 </para>
455
456 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
457 </varlistentry>
458
459 <varlistentry>
460 <term><option>--verity-data=</option></term>
461
462 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
463 using dm-verity, if a root-hash is passed and if the used image itself does not contain the integrity data.
464 The integrity data must be matched by the root hash. If this option is not specified, but a file with the
465 <filename>.verity</filename> suffix is found next to the image file, bearing otherwise the same name (except if
466 the image has the <filename>.raw</filename> suffix, in which case the verity data file must not have it in its name),
467 the verity data is read from it and automatically used.</para>
468
469 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
470 </varlistentry>
471
472 <varlistentry>
473 <term><option>--pivot-root=</option></term>
474
475 <listitem><para>Pivot the specified directory to <filename>/</filename> inside the container, and either unmount the
476 container's old root, or pivot it to another specified directory. Takes one of: a path argument — in which case the
477 specified path will be pivoted to <filename>/</filename> and the old root will be unmounted; or a colon-separated pair
478 of new root path and pivot destination for the old root. The new root path will be pivoted to <filename>/</filename>,
479 and the old <filename>/</filename> will be pivoted to the other directory. Both paths must be absolute, and are resolved
480 in the container's file system namespace.</para>
481
482 <para>This is for containers which have several bootable directories in them; for example, several
483 <ulink url="https://ostree.readthedocs.io/en/latest/">OSTree</ulink> deployments. It emulates the
484 behavior of the boot loader and the initrd which normally select which directory to mount as the root
485 and start the container's PID 1 in.</para>
486
487 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
488 </varlistentry>
489 </variablelist>
490
491 </refsect2><refsect2>
492 <title>Execution Options</title>
493
494 <variablelist>
495 <varlistentry>
496 <term><option>-a</option></term>
497 <term><option>--as-pid2</option></term>
498
499 <listitem><para>Invoke the shell or specified program as process ID (PID) 2 instead of PID 1 (init). By
500 default, if neither this option nor <option>--boot</option> is used, the selected program is run as the process
501 with PID 1, a mode only suitable for programs that are aware of the special semantics that the process with
502 PID 1 has on UNIX. For example, it needs to reap all processes reparented to it, and should implement
503 <command>sysvinit</command> compatible signal handling (specifically: it needs to reboot on SIGINT, reexecute
504 on SIGTERM, reload configuration on SIGHUP, and so on). With <option>--as-pid2</option> a minimal stub init
505 process is run as PID 1 and the selected program is executed as PID 2 (and hence does not need to implement any
506 special semantics). The stub init process will reap processes as necessary and react appropriately to
507 signals. It is recommended to use this mode to invoke arbitrary commands in containers, unless they have been
508 modified to run correctly as PID 1. Or in other words: this switch should be used for pretty much all commands,
509 except when the command refers to an init or shell implementation, as these are generally capable of running
510 correctly as PID 1. This option may not be combined with <option>--boot</option>.</para>
511
512 <xi:include href="version-info.xml" xpointer="v229"/>
513 </listitem>
514 </varlistentry>
515
516 <varlistentry>
517 <term><option>-b</option></term>
518 <term><option>--boot</option></term>
519
520 <listitem><para>Automatically search for an init program and invoke it as PID 1, instead of a shell or a user
521 supplied program. If this option is used, arguments specified on the command line are used as arguments for the
522 init program. This option may not be combined with <option>--as-pid2</option>.</para>
523
524 <para>The following table explains the different modes of invocation and relationship to
525 <option>--as-pid2</option> (see above):</para>
526
527 <table>
528 <title>Invocation Mode</title>
529 <tgroup cols='2' align='left' colsep='1' rowsep='1'>
530 <colspec colname="switch" />
531 <colspec colname="explanation" />
532 <thead>
533 <row>
534 <entry>Switch</entry>
535 <entry>Explanation</entry>
536 </row>
537 </thead>
538 <tbody>
539 <row>
540 <entry>Neither <option>--as-pid2</option> nor <option>--boot</option> specified</entry>
541 <entry>The passed parameters are interpreted as the command line, which is executed as PID 1 in the container.</entry>
542 </row>
543
544 <row>
545 <entry><option>--as-pid2</option> specified</entry>
546 <entry>The passed parameters are interpreted as the command line, which is executed as PID 2 in the container. A stub init process is run as PID 1.</entry>
547 </row>
548
549 <row>
550 <entry><option>--boot</option> specified</entry>
551 <entry>An init program is automatically searched for and run as PID 1 in the container. The passed parameters are used as invocation parameters for this process.</entry>
552 </row>
553
554 </tbody>
555 </tgroup>
556 </table>
557
558 <para>Note that <option>--boot</option> is the default mode of operation if the
559 <filename>systemd-nspawn@.service</filename> template unit file is used.</para>
560 </listitem>
561 </varlistentry>
562
563 <varlistentry>
564 <term><option>--chdir=</option></term>
565
566 <listitem><para>Change to the specified working directory before invoking the process in the container. Expects
567 an absolute path in the container's file system namespace.</para>
568
569 <xi:include href="version-info.xml" xpointer="v229"/></listitem>
570 </varlistentry>
571
572 <varlistentry>
573 <term><option>-E <replaceable>NAME</replaceable>[=<replaceable>VALUE</replaceable>]</option></term>
574 <term><option>--setenv=<replaceable>NAME</replaceable>[=<replaceable>VALUE</replaceable>]</option></term>
575
576 <listitem><para>Specifies an environment variable to pass to the init process in the container. This
577 may be used to override the default variables or to set additional variables. It may be used more
578 than once to set multiple variables. When <literal>=</literal> and <replaceable>VALUE</replaceable>
579 are omitted, the value of the variable with the same name in the program environment will be used.
580 </para>
581
582 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
583 </varlistentry>
584
585 <varlistentry>
586 <term><option>-u</option></term>
587 <term><option>--user=</option></term>
588
589 <listitem><para>After transitioning into the container, change to the specified user defined in the
590 container's user database. Like all other systemd-nspawn features, this is not a security feature and
591 provides protection against accidental destructive operations only.</para></listitem>
592 </varlistentry>
593
594 <varlistentry>
595 <term><option>--kill-signal=</option></term>
596
597 <listitem><para>Specify the process signal to send to the container's PID 1 when nspawn itself receives
598 <constant>SIGTERM</constant>, in order to trigger an orderly shutdown of the container. Defaults to
599 <constant>SIGRTMIN+3</constant> if <option>--boot</option> is used (on systemd-compatible init systems
600 <constant>SIGRTMIN+3</constant> triggers an orderly shutdown). If <option>--boot</option> is not used and this
601 option is not specified the container's processes are terminated abruptly via <constant>SIGKILL</constant>. For
602 a list of valid signals, see <citerefentry
603 project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>7</manvolnum></citerefentry>.</para>
604
605 <xi:include href="version-info.xml" xpointer="v220"/></listitem>
606 </varlistentry>
607
608 <varlistentry>
609 <term><option>--notify-ready=</option></term>
610
611 <listitem><para>Configures support for notifications from the container's init process.
612 <option>--notify-ready=</option> takes a boolean (<option>no</option> and <option>yes</option>).
613 With option <option>no</option> systemd-nspawn notifies systemd
614 with a <literal>READY=1</literal> message when the init process is created.
615 With option <option>yes</option> systemd-nspawn waits for the
616 <literal>READY=1</literal> message from the init process in the container
617 before sending its own to systemd. For more details about notifications
618 see <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.</para>
619
620 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
621 </varlistentry>
622
623 <varlistentry>
624 <term><option>--suppress-sync=</option></term>
625
626 <listitem><para>Expects a boolean argument. If true, turns off any form of on-disk file system
627 synchronization for the container payload. This means all system calls such as <citerefentry
628 project='man-pages'><refentrytitle>sync</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
629 <function>fsync()</function>, <function>syncfs()</function>, … will execute no operation, and the
630 <constant>O_SYNC</constant>/<constant>O_DSYNC</constant> flags to <citerefentry
631 project='man-pages'><refentrytitle>open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
632 related calls will be made unavailable. This is potentially dangerous, as assumed data integrity
633 guarantees to the container payload are not actually enforced (i.e. data assumed to have been written
634 to disk might be lost if the system is shut down abnormally). However, this can dramatically improve
635 container runtime performance – as long as these guarantees are not required or desirable, for
636 example because any data written by the container is of temporary, redundant nature, or just an
637 intermediary artifact that will be further processed and finalized by a later step in a
638 pipeline. Defaults to false.</para>
639
640 <xi:include href="version-info.xml" xpointer="v250"/></listitem>
641 </varlistentry>
642 </variablelist>
643
644 </refsect2><refsect2>
645 <title>System Identity Options</title>
646
647 <variablelist>
648 <varlistentry>
649 <term><option>-M</option></term>
650 <term><option>--machine=</option></term>
651
652 <listitem><para>Sets the machine name for this container. This
653 name may be used to identify this container during its runtime
654 (for example in tools like
655 <citerefentry><refentrytitle>machinectl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
656 and similar), and is used to initialize the container's
657 hostname (which the container can choose to override,
658 however). If not specified, the last component of the root
659 directory path of the container is used, possibly suffixed
660 with a random identifier in case <option>--ephemeral</option>
661 mode is selected. If the root directory selected is the host's
662 root directory the host's hostname is used as default
663 instead.</para>
664
665 <xi:include href="version-info.xml" xpointer="v202"/></listitem>
666 </varlistentry>
667
668 <varlistentry>
669 <term><option>--hostname=</option></term>
670
671 <listitem><para>Controls the hostname to set within the container, if different from the machine name. Expects
672 a valid hostname as argument. If this option is used, the kernel hostname of the container will be set to this
673 value, otherwise it will be initialized to the machine name as controlled by the <option>--machine=</option>
674 option described above. The machine name is used for various aspect of identification of the container from the
675 outside, the kernel hostname configurable with this option is useful for the container to identify itself from
676 the inside. It is usually a good idea to keep both forms of identification synchronized, in order to avoid
677 confusion. It is hence recommended to avoid usage of this option, and use <option>--machine=</option>
678 exclusively. Note that regardless whether the container's hostname is initialized from the name set with
679 <option>--hostname=</option> or the one set with <option>--machine=</option>, the container can later override
680 its kernel hostname freely on its own as well.</para>
681
682 <xi:include href="version-info.xml" xpointer="v239"/>
683 </listitem>
684 </varlistentry>
685
686 <varlistentry>
687 <term><option>--uuid=</option></term>
688
689 <listitem><para>Set the specified UUID for the container. The
690 init system will initialize
691 <filename>/etc/machine-id</filename> from this if this file is
692 not set yet. Note that this option takes effect only if
693 <filename>/etc/machine-id</filename> in the container is
694 unpopulated.</para></listitem>
695 </varlistentry>
696 </variablelist>
697
698 </refsect2><refsect2>
699 <title>Property Options</title>
700
701 <variablelist>
702 <varlistentry>
703 <term><option>-S</option></term>
704 <term><option>--slice=</option></term>
705
706 <listitem><para>Make the container part of the specified slice, instead of the default
707 <filename>machine.slice</filename>. This applies only if the machine is run in its own scope unit, i.e. if
708 <option>--keep-unit</option> isn't used.</para>
709
710 <xi:include href="version-info.xml" xpointer="v206"/>
711 </listitem>
712 </varlistentry>
713
714 <varlistentry>
715 <term><option>--property=</option></term>
716
717 <listitem><para>Set a unit property on the scope unit to register for the machine. This applies only if the
718 machine is run in its own scope unit, i.e. if <option>--keep-unit</option> isn't used. Takes unit property
719 assignments in the same format as <command>systemctl set-property</command>. This is useful to set memory
720 limits and similar for the container.</para>
721
722 <xi:include href="version-info.xml" xpointer="v220"/>
723 </listitem>
724 </varlistentry>
725
726 <varlistentry>
727 <term><option>--register=</option></term>
728
729 <listitem><para>Controls whether the container is registered with
730 <citerefentry><refentrytitle>systemd-machined</refentrytitle><manvolnum>8</manvolnum></citerefentry>. Takes a
731 boolean argument, which defaults to <literal>yes</literal>. This option should be enabled when the container
732 runs a full Operating System (more specifically: a system and service manager as PID 1), and is useful to
733 ensure that the container is accessible via
734 <citerefentry><refentrytitle>machinectl</refentrytitle><manvolnum>1</manvolnum></citerefentry> and shown by
735 tools such as <citerefentry
736 project='man-pages'><refentrytitle>ps</refentrytitle><manvolnum>1</manvolnum></citerefentry>. If the container
737 does not run a service manager, it is recommended to set this option to
738 <literal>no</literal>.</para>
739
740 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
741 </varlistentry>
742
743 <varlistentry>
744 <term><option>--keep-unit</option></term>
745
746 <listitem><para>Instead of creating a transient scope unit to run the container in, simply use the service or
747 scope unit <command>systemd-nspawn</command> has been invoked in. If <option>--register=yes</option> is set
748 this unit is registered with
749 <citerefentry><refentrytitle>systemd-machined</refentrytitle><manvolnum>8</manvolnum></citerefentry>. This
750 switch should be used if <command>systemd-nspawn</command> is invoked from within a service unit, and the
751 service unit's sole purpose is to run a single <command>systemd-nspawn</command> container. This option is not
752 available if run from a user session.</para>
753 <para>Note that passing <option>--keep-unit</option> disables the effect of <option>--slice=</option> and
754 <option>--property=</option>. Use <option>--keep-unit</option> and <option>--register=no</option> in
755 combination to disable any kind of unit allocation or registration with
756 <command>systemd-machined</command>.</para>
757
758 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
759 </varlistentry>
760 </variablelist>
761
762 </refsect2><refsect2>
763 <title>User Namespacing Options</title>
764
765 <variablelist>
766 <varlistentry>
767 <term><option>--private-users=</option></term>
768
769 <listitem><para>Controls user namespacing. If enabled, the container will run with its own private set of UNIX
770 user and group ids (UIDs and GIDs). This involves mapping the private UIDs/GIDs used in the container (starting
771 with the container's root user 0 and up) to a range of UIDs/GIDs on the host that are not used for other
772 purposes (usually in the range beyond the host's UID/GID 65536). The parameter may be specified as follows:</para>
773
774 <orderedlist>
775 <listitem><para>If one or two colon-separated numbers are specified, user namespacing is turned on. The first
776 parameter specifies the first host UID/GID to assign to the container, the second parameter specifies the
777 number of host UIDs/GIDs to assign to the container. If the second parameter is omitted, 65536 UIDs/GIDs are
778 assigned.</para></listitem>
779
780 <listitem><para>If the parameter is <literal>yes</literal>, user namespacing is turned on. The
781 UID/GID range to use is determined automatically from the file ownership of the root directory of
782 the container's directory tree. To use this option, make sure to prepare the directory tree in
783 advance, and ensure that all files and directories in it are owned by UIDs/GIDs in the range you'd
784 like to use. Also, make sure that used file ACLs exclusively reference UIDs/GIDs in the appropriate
785 range. In this mode, the number of UIDs/GIDs assigned to the container is 65536, and the owner
786 UID/GID of the root directory must be a multiple of 65536.</para></listitem>
787
788 <listitem><para>If the parameter is <literal>no</literal>, user namespacing is turned off. This is
789 the default.</para>
790 </listitem>
791
792 <listitem><para>If the parameter is <literal>identity</literal>, user namespacing is employed with
793 an identity mapping for the first 65536 UIDs/GIDs. This is mostly equivalent to
794 <option>--private-users=0:65536</option>. While it does not provide UID/GID isolation, since all
795 host and container UIDs/GIDs are chosen identically it does provide process capability isolation,
796 and hence is often a good choice if proper user namespacing with distinct UID maps is not
797 appropriate.</para></listitem>
798
799 <listitem><para>The special value <literal>pick</literal> turns on user namespacing. In this case
800 the UID/GID range is automatically chosen. As first step, the file owner UID/GID of the root
801 directory of the container's directory tree is read, and it is checked that no other container is
802 currently using it. If this check is successful, the UID/GID range determined this way is used,
803 similarly to the behavior if <literal>yes</literal> is specified. If the check is not successful
804 (and thus the UID/GID range indicated in the root directory's file owner is already used elsewhere)
805 a new – currently unused – UID/GID range of 65536 UIDs/GIDs is randomly chosen between the host
806 UID/GIDs of 524288 and 1878982656, always starting at a multiple of 65536, and, if possible,
807 consistently hashed from the machine name. This setting implies
808 <option>--private-users-ownership=auto</option> (see below), which possibly has the effect that the
809 files and directories in the container's directory tree will be owned by the appropriate users of
810 the range picked. Using this option makes user namespace behavior fully automatic. Note that the
811 first invocation of a previously unused container image might result in picking a new UID/GID range
812 for it, and thus in the (possibly expensive) file ownership adjustment operation. However,
813 subsequent invocations of the container will be cheap (unless of course the picked UID/GID range is
814 assigned to a different use by then).</para></listitem>
815 </orderedlist>
816
817 <para>It is recommended to assign at least 65536 UIDs/GIDs to each container, so that the usable UID/GID range in the
818 container covers 16 bit. For best security, do not assign overlapping UID/GID ranges to multiple containers. It is
819 hence a good idea to use the upper 16 bit of the host 32-bit UIDs/GIDs as container identifier, while the lower 16
820 bit encode the container UID/GID used. This is in fact the behavior enforced by the
821 <option>--private-users=pick</option> option.</para>
822
823 <para>When user namespaces are used, the GID range assigned to each container is always chosen identical to the
824 UID range.</para>
825
826 <para>In most cases, using <option>--private-users=pick</option> is the recommended option as it enhances
827 container security massively and operates fully automatically in most cases.</para>
828
829 <para>Note that the picked UID/GID range is not written to <filename>/etc/passwd</filename> or
830 <filename>/etc/group</filename>. In fact, the allocation of the range is not stored persistently anywhere,
831 except in the file ownership of the files and directories of the container.</para>
832
833 <para>Note that when user namespacing is used file ownership on disk reflects this, and all of the container's
834 files and directories are owned by the container's effective user and group IDs. This means that copying files
835 from and to the container image requires correction of the numeric UID/GID values, according to the UID/GID
836 shift applied.</para>
837
838 <xi:include href="version-info.xml" xpointer="v220"/></listitem>
839 </varlistentry>
840
841 <varlistentry>
842 <term><option>--private-users-ownership=</option></term>
843
844 <listitem><para>Controls how to adjust the container image's UIDs and GIDs to match the UID/GID range
845 chosen with <option>--private-users=</option>, see above. Takes one of <literal>off</literal> (to
846 leave the image as is), <literal>chown</literal> (to recursively <function>chown()</function> the
847 container's directory tree as needed), <literal>map</literal> (in order to use transparent ID mapping
848 mounts) or <literal>auto</literal> for automatically using <literal>map</literal> where available and
849 <literal>chown</literal> where not.</para>
850
851 <para>If <literal>chown</literal> is selected, all files and directories in the container's directory
852 tree will be adjusted so that they are owned by the appropriate UIDs/GIDs selected for the container
853 (see above). This operation is potentially expensive, as it involves iterating through the full
854 directory tree of the container. Besides actual file ownership, file ACLs are adjusted as
855 well.</para>
856
857 <para>Typically <literal>map</literal> is the best choice, since it transparently maps UIDs/GIDs in
858 memory as needed without modifying the image, and without requiring an expensive recursive adjustment
859 operation. However, it is not available for all file systems, currently.</para>
860
861 <para>The <option>--private-users-ownership=auto</option> option is implied if
862 <option>--private-users=pick</option> is used. This option has no effect if user namespacing is not
863 used.</para>
864
865 <xi:include href="version-info.xml" xpointer="v230"/></listitem>
866 </varlistentry>
867
868 <varlistentry>
869 <term><option>-U</option></term>
870
871 <listitem><para>If the kernel supports the user namespaces feature, equivalent to
872 <option>--private-users=pick --private-users-ownership=auto</option>, otherwise equivalent to
873 <option>--private-users=no</option>.</para>
874
875 <para>Note that <option>-U</option> is the default if the
876 <filename>systemd-nspawn@.service</filename> template unit file is used.</para>
877
878 <para>Note: it is possible to undo the effect of <option>--private-users-ownership=chown</option> (or
879 <option>-U</option>) on the file system by redoing the operation with the first UID of 0:</para>
880
881 <programlisting>systemd-nspawn … --private-users=0 --private-users-ownership=chown</programlisting>
882
883 <xi:include href="version-info.xml" xpointer="v230"/>
884 </listitem>
885 </varlistentry>
886
887 </variablelist>
888
889 </refsect2><refsect2>
890 <title>Networking Options</title>
891
892 <variablelist>
893
894 <varlistentry>
895 <term><option>--private-network</option></term>
896
897 <listitem><para>Disconnect networking of the container from
898 the host. This makes all network interfaces unavailable in the
899 container, with the exception of the loopback device and those
900 specified with <option>--network-interface=</option> and
901 configured with <option>--network-veth</option>. If this
902 option is specified, the <constant>CAP_NET_ADMIN</constant> capability will be
903 added to the set of capabilities the container retains. The
904 latter may be disabled by using <option>--drop-capability=</option>.
905 If this option is not specified (or implied by one of the options
906 listed below), the container will have full access to the host network.
907 </para></listitem>
908 </varlistentry>
909
910 <varlistentry>
911 <term><option>--network-interface=</option></term>
912
913 <listitem><para>Assign the specified network interface to the container. Either takes a single
914 interface name, referencing the name on the host, or a colon-separated pair of interfaces, in which
915 case the first one references the name on the host, and the second one the name in the container.
916 When the container terminates, the interface is moved back to the calling namespace and renamed to
917 its original name. Note that <option>--network-interface=</option> implies
918 <option>--private-network</option>. This option may be used more than once to add multiple network
919 interfaces to the container.</para>
920
921 <para>Note that any network interface specified this way must already exist at the time the container
922 is started. If the container shall be started automatically at boot via a
923 <filename>systemd-nspawn@.service</filename> unit file instance, it might hence make sense to add a
924 unit file drop-in to the service instance
925 (e.g. <filename>/etc/systemd/system/systemd-nspawn@foobar.service.d/50-network.conf</filename>) with
926 contents like the following:</para>
927
928 <programlisting>[Unit]
929 Wants=sys-subsystem-net-devices-ens1.device
930 After=sys-subsystem-net-devices-ens1.device</programlisting>
931
932 <para>This will make sure that activation of the container service will be delayed until the
933 <literal>ens1</literal> network interface has shown up. This is required since hardware probing is
934 fully asynchronous, and network interfaces might be discovered only later during the boot process,
935 after the container would normally be started without these explicit dependencies.</para>
936
937 <xi:include href="version-info.xml" xpointer="v209"/>
938 </listitem>
939 </varlistentry>
940
941 <varlistentry>
942 <term><option>--network-macvlan=</option></term>
943
944 <listitem><para>Create a <literal>macvlan</literal> interface of the specified Ethernet network
945 interface and add it to the container. Either takes a single interface name, referencing the name
946 on the host, or a colon-separated pair of interfaces, in which case the first one references the name
947 on the host, and the second one the name in the container. A <literal>macvlan</literal> interface is
948 a virtual interface that adds a second MAC address to an existing physical Ethernet link. If the
949 container interface name is not defined, the interface in the container will be named after the
950 interface on the host, prefixed with <literal>mv-</literal>. Note that
951 <option>--network-macvlan=</option> implies <option>--private-network</option>. This option may be
952 used more than once to add multiple network interfaces to the container.</para>
953
954 <para>As with <option>--network-interface=</option>, the underlying Ethernet network interface must
955 already exist at the time the container is started, and thus similar unit file drop-ins as described
956 above might be useful.</para>
957
958 <xi:include href="version-info.xml" xpointer="v211"/></listitem>
959 </varlistentry>
960
961 <varlistentry>
962 <term><option>--network-ipvlan=</option></term>
963
964 <listitem><para>Create an <literal>ipvlan</literal> interface of the specified Ethernet network
965 interface and add it to the container. Either takes a single interface name, referencing the name on
966 the host, or a colon-separated pair of interfaces, in which case the first one references the name
967 on the host, and the second one the name in the container. An <literal>ipvlan</literal> interface is
968 a virtual interface,
969 similar to a <literal>macvlan</literal> interface, which uses the same MAC address as the underlying
970 interface. If the container interface name is not defined, the interface in the container will be
971 named after the interface on the host, prefixed
972 with <literal>iv-</literal>. Note that <option>--network-ipvlan=</option> implies
973 <option>--private-network</option>. This option may be used more than once to add multiple network
974 interfaces to the container.</para>
975
976 <para>As with <option>--network-interface=</option>, the underlying Ethernet network interface must
977 already exist at the time the container is started, and thus similar unit file drop-ins as described
978 above might be useful.</para>
979
980 <xi:include href="version-info.xml" xpointer="v219"/></listitem>
981 </varlistentry>
982
983 <varlistentry>
984 <term><option>-n</option></term>
985 <term><option>--network-veth</option></term>
986
987 <listitem><para>Create a virtual Ethernet link (<literal>veth</literal>) between host and container. The host
988 side of the Ethernet link will be available as a network interface named after the container's name (as
989 specified with <option>--machine=</option>), prefixed with <literal>ve-</literal>. The container side of the
990 Ethernet link will be named <literal>host0</literal>. The <option>--network-veth</option> option implies
991 <option>--private-network</option>.</para>
992
993 <para>Note that
994 <citerefentry><refentrytitle>systemd-networkd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
995 includes by default a network file <filename>/usr/lib/systemd/network/80-container-ve.network</filename>
996 matching the host-side interfaces created this way, which contains settings to enable automatic address
997 provisioning on the created virtual link via DHCP, as well as automatic IP routing onto the host's external
998 network interfaces. It also contains <filename>/usr/lib/systemd/network/80-container-host0.network</filename>
999 matching the container-side interface created this way, containing settings to enable client side address
1000 assignment via DHCP. In case <filename>systemd-networkd</filename> is running on both the host and inside the
1001 container, automatic IP communication from the container to the host is thus available, with further
1002 connectivity to the external network.</para>
1003
1004 <para>Note that <option>--network-veth</option> is the default if the
1005 <filename>systemd-nspawn@.service</filename> template unit file is used.</para>
1006
1007 <para>Note that on Linux network interface names may have a length of 15 characters at maximum, while
1008 container names may have a length up to 64 characters. As this option derives the host-side interface
1009 name from the container name the name is possibly truncated. Thus, care needs to be taken to ensure
1010 that interface names remain unique in this case, or even better container names are generally not
1011 chosen longer than 12 characters, to avoid the truncation. If the name is truncated,
1012 <command>systemd-nspawn</command> will automatically append a 4-digit hash value to the name to
1013 reduce the chance of collisions. However, the hash algorithm is not collision-free. (See
1014 <citerefentry><refentrytitle>systemd.net-naming-scheme</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1015 for details on older naming algorithms for this interface). Alternatively, the
1016 <option>--network-veth-extra=</option> option may be used, which allows free configuration of the
1017 host-side interface name independently of the container name — but might require a bit more
1018 additional configuration in case bridging in a fashion similar to <option>--network-bridge=</option>
1019 is desired.</para>
1020
1021 <xi:include href="version-info.xml" xpointer="v209"/>
1022 </listitem>
1023 </varlistentry>
1024
1025 <varlistentry>
1026 <term><option>--network-veth-extra=</option></term>
1027
1028 <listitem><para>Adds an additional virtual Ethernet link
1029 between host and container. Takes a colon-separated pair of
1030 host interface name and container interface name. The latter
1031 may be omitted in which case the container and host sides will
1032 be assigned the same name. This switch is independent of
1033 <option>--network-veth</option>, and — in contrast — may be
1034 used multiple times, and allows configuration of the network
1035 interface names. Note that <option>--network-bridge=</option>
1036 has no effect on interfaces created with
1037 <option>--network-veth-extra=</option>.</para>
1038
1039 <xi:include href="version-info.xml" xpointer="v228"/></listitem>
1040 </varlistentry>
1041
1042 <varlistentry>
1043 <term><option>--network-bridge=</option></term>
1044
1045 <listitem><para>Adds the host side of the Ethernet link created with <option>--network-veth</option>
1046 to the specified Ethernet bridge interface. Expects a valid network interface name of a bridge device
1047 as argument. Note that <option>--network-bridge=</option> implies <option>--network-veth</option>. If
1048 this option is used, the host side of the Ethernet link will use the <literal>vb-</literal> prefix
1049 instead of <literal>ve-</literal>. Regardless of the used naming prefix the same network interface
1050 name length limits imposed by Linux apply, along with the complications this creates (for details see
1051 above).</para>
1052
1053 <para>As with <option>--network-interface=</option>, the underlying bridge network interface must
1054 already exist at the time the container is started, and thus similar unit file drop-ins as described
1055 above might be useful.</para>
1056
1057 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
1058 </varlistentry>
1059
1060 <varlistentry>
1061 <term><option>--network-zone=</option></term>
1062
1063 <listitem><para>Creates a virtual Ethernet link (<literal>veth</literal>) to the container and adds it to an
1064 automatically managed Ethernet bridge interface. The bridge interface is named after the passed argument,
1065 prefixed with <literal>vz-</literal>. The bridge interface is automatically created when the first container
1066 configured for its name is started, and is automatically removed when the last container configured for its
1067 name exits. Hence, each bridge interface configured this way exists only as long as there's at least one
1068 container referencing it running. This option is very similar to <option>--network-bridge=</option>, besides
1069 this automatic creation/removal of the bridge device.</para>
1070
1071 <para>This setting makes it easy to place multiple related containers on a common, virtual Ethernet-based
1072 broadcast domain, here called a "zone". Each container may only be part of one zone, but each zone may contain
1073 any number of containers. Each zone is referenced by its name. Names may be chosen freely (as long as they form
1074 valid network interface names when prefixed with <literal>vz-</literal>), and it is sufficient to pass the same
1075 name to the <option>--network-zone=</option> switch of the various concurrently running containers to join
1076 them in one zone.</para>
1077
1078 <para>Note that
1079 <citerefentry><refentrytitle>systemd-networkd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1080 includes by default a network file <filename>/usr/lib/systemd/network/80-container-vz.network</filename>
1081 matching the bridge interfaces created this way, which contains settings to enable automatic address
1082 provisioning on the created virtual network via DHCP, as well as automatic IP routing onto the host's external
1083 network interfaces. Using <option>--network-zone=</option> is hence in most cases fully automatic and
1084 sufficient to connect multiple local containers in a joined broadcast domain to the host, with further
1085 connectivity to the external network.</para>
1086
1087 <xi:include href="version-info.xml" xpointer="v230"/>
1088 </listitem>
1089 </varlistentry>
1090
1091 <varlistentry>
1092 <term><option>--network-namespace-path=</option></term>
1093
1094 <listitem><para>Takes the path to a file representing a kernel
1095 network namespace that the container shall run in. The specified path
1096 should refer to a (possibly bind-mounted) network namespace file, as
1097 exposed by the kernel below <filename>/proc/$PID/ns/net</filename>.
1098 This makes the container enter the given network namespace. One of the
1099 typical use cases is to give a network namespace under
1100 <filename>/run/netns</filename> created by <citerefentry
1101 project='man-pages'><refentrytitle>ip-netns</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
1102 for example, <option>--network-namespace-path=/run/netns/foo</option>.
1103 Note that this option cannot be used together with other
1104 network-related options, such as <option>--private-network</option>
1105 or <option>--network-interface=</option>.</para>
1106
1107 <xi:include href="version-info.xml" xpointer="v236"/></listitem>
1108 </varlistentry>
1109
1110 <varlistentry>
1111 <term><option>-p</option></term>
1112 <term><option>--port=</option></term>
1113
1114 <listitem><para>If private networking is enabled, maps an IP
1115 port on the host onto an IP port on the container. Takes a
1116 protocol specifier (either <literal>tcp</literal> or
1117 <literal>udp</literal>), separated by a colon from a host port
1118 number in the range 1 to 65535, separated by a colon from a
1119 container port number in the range from 1 to 65535. The
1120 protocol specifier and its separating colon may be omitted, in
1121 which case <literal>tcp</literal> is assumed. The container
1122 port number and its colon may be omitted, in which case the
1123 same port as the host port is implied. This option is only
1124 supported if private networking is used, such as with
1125 <option>--network-veth</option>, <option>--network-zone=</option>
1126 <option>--network-bridge=</option>.</para>
1127
1128 <xi:include href="version-info.xml" xpointer="v219"/></listitem>
1129 </varlistentry>
1130 </variablelist>
1131
1132 </refsect2><refsect2>
1133 <title>Security Options</title>
1134
1135 <variablelist>
1136 <varlistentry>
1137 <term><option>--capability=</option></term>
1138
1139 <listitem><para>List one or more additional capabilities to grant the container. Takes a
1140 comma-separated list of capability names, see <citerefentry
1141 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1142 for more information. Note that the following capabilities will be granted in any way:
1143 <constant>CAP_AUDIT_CONTROL</constant>, <constant>CAP_AUDIT_WRITE</constant>,
1144 <constant>CAP_CHOWN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
1145 <constant>CAP_DAC_READ_SEARCH</constant>, <constant>CAP_FOWNER</constant>,
1146 <constant>CAP_FSETID</constant>, <constant>CAP_IPC_OWNER</constant>, <constant>CAP_KILL</constant>,
1147 <constant>CAP_LEASE</constant>, <constant>CAP_LINUX_IMMUTABLE</constant>,
1148 <constant>CAP_MKNOD</constant>, <constant>CAP_NET_BIND_SERVICE</constant>,
1149 <constant>CAP_NET_BROADCAST</constant>, <constant>CAP_NET_RAW</constant>,
1150 <constant>CAP_SETFCAP</constant>, <constant>CAP_SETGID</constant>, <constant>CAP_SETPCAP</constant>,
1151 <constant>CAP_SETUID</constant>, <constant>CAP_SYS_ADMIN</constant>,
1152 <constant>CAP_SYS_BOOT</constant>, <constant>CAP_SYS_CHROOT</constant>,
1153 <constant>CAP_SYS_NICE</constant>, <constant>CAP_SYS_PTRACE</constant>,
1154 <constant>CAP_SYS_RESOURCE</constant>, <constant>CAP_SYS_TTY_CONFIG</constant>. Also
1155 <constant>CAP_NET_ADMIN</constant> is retained if <option>--private-network</option> is specified.
1156 If the special value <literal>all</literal> is passed, all capabilities are retained.</para>
1157
1158 <para>If the special value of <literal>help</literal> is passed, the program will print known
1159 capability names and exit.</para>
1160
1161 <para>This option sets the bounding set of capabilities which
1162 also limits the ambient capabilities as given with the
1163 <option>--ambient-capability=</option>.</para>
1164
1165 <xi:include href="version-info.xml" xpointer="v186"/></listitem>
1166 </varlistentry>
1167
1168 <varlistentry>
1169 <term><option>--drop-capability=</option></term>
1170
1171 <listitem><para>Specify one or more additional capabilities to
1172 drop for the container. This allows running the container with
1173 fewer capabilities than the default (see
1174 above).</para>
1175
1176 <para>If the special value of <literal>help</literal> is passed, the program will print known
1177 capability names and exit.</para>
1178
1179 <para>This option sets the bounding set of capabilities which
1180 also limits the ambient capabilities as given with the
1181 <option>--ambient-capability=</option>.</para>
1182
1183 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
1184 </varlistentry>
1185
1186 <varlistentry>
1187 <term><option>--ambient-capability=</option></term>
1188
1189 <listitem><para>Specify one or more additional capabilities to
1190 pass in the inheritable and ambient set to the program started
1191 within the container. The value <literal>all</literal> is not
1192 supported for this setting.</para>
1193
1194 <para>All capabilities specified here must be in the set
1195 allowed with the <option>--capability=</option> and
1196 <option>--drop-capability=</option> options. Otherwise, an
1197 error message will be shown.</para>
1198
1199 <para>This option cannot be combined with the boot mode of the
1200 container (as requested via <option>--boot</option>).</para>
1201
1202 <para>If the special value of <literal>help</literal> is
1203 passed, the program will print known capability names and
1204 exit.</para>
1205
1206 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
1207 </varlistentry>
1208
1209 <varlistentry>
1210 <term><option>--no-new-privileges=</option></term>
1211
1212 <listitem><para>Takes a boolean argument. Specifies the value of the
1213 <constant>PR_SET_NO_NEW_PRIVS</constant> flag for the container payload. Defaults to off. When turned
1214 on the payload code of the container cannot acquire new privileges, i.e. the "setuid" file bit as
1215 well as file system capabilities will not have an effect anymore. See <citerefentry
1216 project='man-pages'><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1217 details about this flag. </para>
1218
1219 <xi:include href="version-info.xml" xpointer="v239"/></listitem>
1220 </varlistentry>
1221
1222 <varlistentry>
1223 <term><option>--system-call-filter=</option></term> <listitem><para>Alter the system call filter
1224 applied to containers. Takes a space-separated list of system call names or group names (the latter
1225 prefixed with <literal>@</literal>, as listed by the <command>syscall-filter</command> command of
1226 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>). Passed
1227 system calls will be permitted. The list may optionally be prefixed by <literal>~</literal>, in which
1228 case all listed system calls are prohibited. If this command line option is used multiple times the
1229 configured lists are combined. If both a positive and a negative list (that is one system call list
1230 without and one with the <literal>~</literal> prefix) are configured, the negative list takes
1231 precedence over the positive list. Note that <command>systemd-nspawn</command> always implements a
1232 system call allow list (as opposed to a deny list!), and this command line option hence adds or
1233 removes entries from the default allow list, depending on the <literal>~</literal> prefix. Note that
1234 the applied system call filter is also altered implicitly if additional capabilities are passed using
1235 the <command>--capabilities=</command>.</para>
1236
1237 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
1238 </varlistentry>
1239
1240 <varlistentry>
1241 <term><option>-Z</option></term>
1242 <term><option>--selinux-context=</option></term>
1243
1244 <listitem><para>Sets the SELinux security context to be used
1245 to label processes in the container.</para>
1246
1247 <xi:include href="version-info.xml" xpointer="v209"/>
1248 </listitem>
1249 </varlistentry>
1250
1251 <varlistentry>
1252 <term><option>-L</option></term>
1253 <term><option>--selinux-apifs-context=</option></term>
1254
1255 <listitem><para>Sets the SELinux security context to be used
1256 to label files in the virtual API file systems in the
1257 container.</para>
1258
1259 <xi:include href="version-info.xml" xpointer="v209"/>
1260 </listitem>
1261 </varlistentry>
1262 </variablelist>
1263
1264 </refsect2><refsect2>
1265 <title>Resource Options</title>
1266
1267 <variablelist>
1268
1269 <varlistentry>
1270 <term><option>--rlimit=</option></term>
1271
1272 <listitem><para>Sets the specified POSIX resource limit for the container payload. Expects an assignment of the
1273 form
1274 <literal><replaceable>LIMIT</replaceable>=<replaceable>SOFT</replaceable>:<replaceable>HARD</replaceable></literal>
1275 or <literal><replaceable>LIMIT</replaceable>=<replaceable>VALUE</replaceable></literal>, where
1276 <replaceable>LIMIT</replaceable> should refer to a resource limit type, such as
1277 <constant>RLIMIT_NOFILE</constant> or <constant>RLIMIT_NICE</constant>. The <replaceable>SOFT</replaceable> and
1278 <replaceable>HARD</replaceable> fields should refer to the numeric soft and hard resource limit values. If the
1279 second form is used, <replaceable>VALUE</replaceable> may specify a value that is used both as soft and hard
1280 limit. In place of a numeric value the special string <literal>infinity</literal> may be used to turn off
1281 resource limiting for the specific type of resource. This command line option may be used multiple times to
1282 control limits on multiple limit types. If used multiple times for the same limit type, the last use
1283 wins. For details about resource limits see <citerefentry
1284 project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>. By default
1285 resource limits for the container's init process (PID 1) are set to the same values the Linux kernel originally
1286 passed to the host init system. Note that some resource limits are enforced on resources counted per user, in
1287 particular <constant>RLIMIT_NPROC</constant>. This means that unless user namespacing is deployed
1288 (i.e. <option>--private-users=</option> is used, see above), any limits set will be applied to the resource
1289 usage of the same user on all local containers as well as the host. This means particular care needs to be
1290 taken with these limits as they might be triggered by possibly less trusted code. Example:
1291 <literal>--rlimit=RLIMIT_NOFILE=8192:16384</literal>.</para>
1292
1293 <xi:include href="version-info.xml" xpointer="v239"/></listitem>
1294 </varlistentry>
1295
1296 <varlistentry>
1297 <term><option>--oom-score-adjust=</option></term>
1298
1299 <listitem><para>Changes the OOM ("Out Of Memory") score adjustment value for the container payload. This controls
1300 <filename>/proc/self/oom_score_adj</filename> which influences the preference with which this container is
1301 terminated when memory becomes scarce. For details see <citerefentry
1302 project='man-pages'><refentrytitle>proc</refentrytitle><manvolnum>5</manvolnum></citerefentry>. Takes an
1303 integer in the range -10001000.</para>
1304
1305 <xi:include href="version-info.xml" xpointer="v239"/></listitem>
1306 </varlistentry>
1307
1308 <varlistentry>
1309 <term><option>--cpu-affinity=</option></term>
1310
1311 <listitem><para>Controls the CPU affinity of the container payload. Takes a comma separated list of CPU numbers
1312 or number ranges (the latter's start and end value separated by dashes). See <citerefentry
1313 project='man-pages'><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1314 details.</para>
1315
1316 <xi:include href="version-info.xml" xpointer="v239"/></listitem>
1317 </varlistentry>
1318
1319 <varlistentry>
1320 <term><option>--personality=</option></term>
1321
1322 <listitem><para>Control the architecture ("personality")
1323 reported by
1324 <citerefentry project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1325 in the container. Currently, only <literal>x86</literal> and
1326 <literal>x86-64</literal> are supported. This is useful when
1327 running a 32-bit container on a 64-bit host. If this setting
1328 is not used, the personality reported in the container is the
1329 same as the one reported on the host.</para>
1330
1331 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
1332 </varlistentry>
1333 </variablelist>
1334
1335 </refsect2><refsect2>
1336 <title>Integration Options</title>
1337
1338 <variablelist>
1339 <varlistentry>
1340 <term><option>--resolv-conf=</option></term>
1341
1342 <listitem><para>Configures how <filename>/etc/resolv.conf</filename> inside of the container shall be
1343 handled (i.e. DNS configuration synchronization from host to container). Takes one of
1344 <literal>off</literal>, <literal>copy-host</literal>, <literal>copy-static</literal>,
1345 <literal>copy-uplink</literal>, <literal>copy-stub</literal>, <literal>replace-host</literal>,
1346 <literal>replace-static</literal>, <literal>replace-uplink</literal>,
1347 <literal>replace-stub</literal>, <literal>bind-host</literal>, <literal>bind-static</literal>,
1348 <literal>bind-uplink</literal>, <literal>bind-stub</literal>, <literal>delete</literal> or
1349 <literal>auto</literal>.</para>
1350
1351 <para>If set to <literal>off</literal> the <filename>/etc/resolv.conf</filename> file in the
1352 container is left as it is included in the image, and neither modified nor bind mounted over.</para>
1353
1354 <para>If set to <literal>copy-host</literal>, the <filename>/etc/resolv.conf</filename> file from the
1355 host is copied into the container, unless the file exists already and is not a regular file (e.g. a
1356 symlink). Similarly, if <literal>replace-host</literal> is used the file is copied, replacing any
1357 existing inode, including symlinks. Similarly, if <literal>bind-host</literal> is used, the file is
1358 bind mounted from the host into the container.</para>
1359
1360 <para>If set to <literal>copy-static</literal>, <literal>replace-static</literal> or
1361 <literal>bind-static</literal> the static <filename>resolv.conf</filename> file supplied with
1362 <citerefentry><refentrytitle>systemd-resolved.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1363 (specifically: <filename>/usr/lib/systemd/resolv.conf</filename>) is copied or bind mounted into the
1364 container.</para>
1365
1366 <para>If set to <literal>copy-uplink</literal>, <literal>replace-uplink</literal> or
1367 <literal>bind-uplink</literal> the uplink <filename>resolv.conf</filename> file managed by
1368 <filename>systemd-resolved.service</filename> (specifically:
1369 <filename>/run/systemd/resolve/resolv.conf</filename>) is copied or bind mounted into the
1370 container.</para>
1371
1372 <para>If set to <literal>copy-stub</literal>, <literal>replace-stub</literal> or
1373 <literal>bind-stub</literal> the stub <filename>resolv.conf</filename> file managed by
1374 <filename>systemd-resolved.service</filename> (specifically:
1375 <filename>/run/systemd/resolve/stub-resolv.conf</filename>) is copied or bind mounted into the
1376 container.</para>
1377
1378 <para>If set to <literal>delete</literal> the <filename>/etc/resolv.conf</filename> file in the
1379 container is deleted if it exists.</para>
1380
1381 <para>Finally, if set to <literal>auto</literal> the file is left as it is if private networking is
1382 turned on (see <option>--private-network</option>). Otherwise, if
1383 <filename>systemd-resolved.service</filename> is running its stub <filename>resolv.conf</filename>
1384 file is used, and if not the host's <filename>/etc/resolv.conf</filename> file. In the latter cases
1385 the file is copied if the image is writable, and bind mounted otherwise.</para>
1386
1387 <para>It's recommended to use <literal>copy-…</literal> or <literal>replace-…</literal> if the
1388 container shall be able to make changes to the DNS configuration on its own, deviating from the
1389 host's settings. Otherwise <literal>bind</literal> is preferable, as it means direct changes to
1390 <filename>/etc/resolv.conf</filename> in the container are not allowed, as it is a read-only bind
1391 mount (but note that if the container has enough privileges, it might simply go ahead and unmount the
1392 bind mount anyway). Note that both if the file is bind mounted and if it is copied no further
1393 propagation of configuration is generally done after the one-time early initialization (this is
1394 because the file is usually updated through copying and renaming). Defaults to
1395 <literal>auto</literal>.</para>
1396
1397 <xi:include href="version-info.xml" xpointer="v239"/></listitem>
1398 </varlistentry>
1399
1400 <varlistentry>
1401 <term><option>--timezone=</option></term>
1402
1403 <listitem><para>Configures how <filename>/etc/localtime</filename> inside of the container
1404 (i.e. local timezone synchronization from host to container) shall be handled. Takes one of
1405 <literal>off</literal>, <literal>copy</literal>, <literal>bind</literal>, <literal>symlink</literal>,
1406 <literal>delete</literal> or <literal>auto</literal>. If set to <literal>off</literal> the
1407 <filename>/etc/localtime</filename> file in the container is left as it is included in the image, and
1408 neither modified nor bind mounted over. If set to <literal>copy</literal> the
1409 <filename>/etc/localtime</filename> file of the host is copied into the container. Similarly, if
1410 <literal>bind</literal> is used, the file is bind mounted from the host into the container. If set to
1411 <literal>symlink</literal>, a symlink is created pointing from <filename>/etc/localtime</filename> in
1412 the container to the timezone file in the container that matches the timezone setting on the host. If
1413 set to <literal>delete</literal>, the file in the container is deleted, should it exist. If set to
1414 <literal>auto</literal> and the <filename>/etc/localtime</filename> file of the host is a symlink,
1415 then <literal>symlink</literal> mode is used, and <literal>copy</literal> otherwise, except if the
1416 image is read-only in which case <literal>bind</literal> is used instead. Defaults to
1417 <literal>auto</literal>.</para>
1418
1419 <xi:include href="version-info.xml" xpointer="v239"/></listitem>
1420 </varlistentry>
1421
1422 <varlistentry>
1423 <term><option>--link-journal=</option></term>
1424
1425 <listitem><para>Control whether the container's journal shall
1426 be made visible to the host system. If enabled, allows viewing
1427 the container's journal files from the host (but not vice
1428 versa). Takes one of <literal>no</literal>,
1429 <literal>host</literal>, <literal>try-host</literal>,
1430 <literal>guest</literal>, <literal>try-guest</literal>,
1431 <literal>auto</literal>. If <literal>no</literal>, the journal
1432 is not linked. If <literal>host</literal>, the journal files
1433 are stored on the host file system (beneath
1434 <filename>/var/log/journal/<replaceable>machine-id</replaceable></filename>)
1435 and the subdirectory is bind-mounted into the container at the
1436 same location. If <literal>guest</literal>, the journal files
1437 are stored on the guest file system (beneath
1438 <filename>/var/log/journal/<replaceable>machine-id</replaceable></filename>)
1439 and the subdirectory is symlinked into the host at the same
1440 location. <literal>try-host</literal> and
1441 <literal>try-guest</literal> do the same but do not fail if
1442 the host does not have persistent journaling enabled, or if
1443 the container is in the <option>--ephemeral</option> mode. If
1444 <literal>auto</literal> (the default), and the right
1445 subdirectory of <filename>/var/log/journal</filename> exists,
1446 it will be bind mounted into the container. If the
1447 subdirectory does not exist, no linking is performed.
1448 Effectively, booting a container once with
1449 <literal>guest</literal> or <literal>host</literal> will link
1450 the journal persistently if further on the default of
1451 <literal>auto</literal> is used.</para>
1452
1453 <para>Note that <option>--link-journal=try-guest</option> is the default if the
1454 <filename>systemd-nspawn@.service</filename> template unit file is used.</para>
1455
1456 <xi:include href="version-info.xml" xpointer="v187"/></listitem>
1457 </varlistentry>
1458
1459 <varlistentry>
1460 <term><option>-j</option></term>
1461
1462 <listitem><para>Equivalent to
1463 <option>--link-journal=try-guest</option>.</para>
1464
1465 <xi:include href="version-info.xml" xpointer="v187"/></listitem>
1466 </varlistentry>
1467
1468 </variablelist>
1469
1470 </refsect2><refsect2>
1471 <title>Mount Options</title>
1472
1473 <variablelist>
1474
1475 <varlistentry>
1476 <term><option>--bind=</option></term>
1477 <term><option>--bind-ro=</option></term>
1478
1479 <listitem><para>Bind mount a file or directory from the host into the container. Takes one of: a path
1480 argument — in which case the specified path will be mounted from the host to the same path in the container, or
1481 a colon-separated pair of paths — in which case the first specified path is the source in the host, and the
1482 second path is the destination in the container, or a colon-separated triple of source path, destination path
1483 and mount options. The source path may optionally be prefixed with a <literal>+</literal> character. If so, the
1484 source path is taken relative to the image's root directory. This permits setting up bind mounts within the
1485 container image. The source path may be specified as empty string, in which case a temporary directory below
1486 the host's <filename>/var/tmp/</filename> directory is used. It is automatically removed when the container is
1487 shut down. If the source path is not absolute, it is resolved relative to the current working directory.
1488 The <option>--bind-ro=</option> option creates read-only bind mounts. Backslash escapes are interpreted,
1489 so <literal>\:</literal> may be used to embed colons in either path. This option may be specified
1490 multiple times for creating multiple independent bind mount points.</para>
1491
1492 <para>Mount options are comma-separated. <option>rbind</option> and <option>norbind</option> control whether
1493 to create a recursive or a regular bind mount. Defaults to <option>rbind</option>. <option>noidmap</option>,
1494 <option>idmap</option>, <option>rootidmap</option> and <option>owneridmap</option> control ID mapping.</para>
1495
1496 <para>Using <option>idmap</option>, <option>rootidmap</option> or <option>owneridmap</option> requires support
1497 by the source filesystem for user/group ID mapped mounts. Defaults to <option>noidmap</option>. With
1498 <option>x</option> being the container's UID range offset, <option>y</option> being the length of the
1499 container's UID range, and <option>p</option> being the owner UID of the bind mount source inode on the host:
1500
1501 <itemizedlist>
1502 <listitem><para>If <option>noidmap</option> is used, any user <option>z</option> in the range
1503 <option>0 … y</option> seen from inside of the container is mapped to <option>x + z</option> in the
1504 <option>x … x + y</option> range on the host. Other host users are mapped to
1505 <option>nobody</option> inside the container.</para></listitem>
1506
1507 <listitem><para>If <option>idmap</option> is used, any user <option>z</option> in the UID range
1508 <option>0 … y</option> as seen from inside the container is mapped to the same <option>z</option>
1509 in the same <option>0 … y</option> range on the host. Other host users are mapped to
1510 <option>nobody</option> inside the container.</para></listitem>
1511
1512 <listitem><para>If <option>rootidmap</option> is used, the user <option>0</option> seen from inside
1513 of the container is mapped to <option>p</option> on the host. Other host users are mapped to
1514 <option>nobody</option> inside the container.</para></listitem>
1515
1516 <listitem><para>If <option>owneridmap</option> is used, the owner of the target directory inside of the
1517 container is mapped to <option>p</option> on the host. Other host users are mapped to
1518 <option>nobody</option> inside the container.</para></listitem>
1519 </itemizedlist></para>
1520
1521 <para>Whichever ID mapping option is used, the same mapping will be used for users and groups IDs. If
1522 <option>rootidmap</option> or <option>owneridmap</option> are used, the group owning the bind mounted directory
1523 will have no effect.</para>
1524
1525 <para>Note that when this option is used in combination with <option>--private-users</option>, the resulting
1526 mount points will be owned by the <constant>nobody</constant> user. That's because the mount and its files and
1527 directories continue to be owned by the relevant host users and groups, which do not exist in the container,
1528 and thus show up under the wildcard UID 65534 (nobody). If such bind mounts are created, it is recommended to
1529 make them read-only, using <option>--bind-ro=</option>. Alternatively you can use the "idmap" mount option to
1530 map the filesystem IDs.</para>
1531
1532 <xi:include href="version-info.xml" xpointer="v198"/></listitem>
1533 </varlistentry>
1534
1535 <varlistentry>
1536 <term><option>--bind-user=</option></term>
1537
1538 <listitem><para>Binds the home directory of the specified user on the host into the container. Takes
1539 the name of an existing user on the host as argument. May be used multiple times to bind multiple
1540 users into the container. This does three things:</para>
1541
1542 <orderedlist>
1543 <listitem><para>The user's home directory is bind mounted from the host into
1544 <filename>/run/host/home/</filename>.</para></listitem>
1545
1546 <listitem><para>An additional UID/GID mapping is added that maps the host user's UID/GID to a
1547 container UID/GID, allocated from the 6051460577 range.</para></listitem>
1548
1549 <listitem><para>A JSON user and group record is generated in <filename>/run/userdb/</filename> that
1550 describes the mapped user. It contains a minimized representation of the host's user record,
1551 adjusted to the UID/GID and home directory path assigned to the user in the container. The
1552 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1553 glibc NSS module will pick up these records from there and make them available in the container's
1554 user/group databases.</para></listitem>
1555 </orderedlist>
1556
1557 <para>The combination of the three operations above ensures that it is possible to log into the
1558 container using the same account information as on the host. The user is only mapped transiently,
1559 while the container is running, and the mapping itself does not result in persistent changes to the
1560 container (except maybe for log messages generated at login time, and similar). Note that in
1561 particular the UID/GID assignment in the container is not made persistently. If the user is mapped
1562 transiently, it is best to not allow the user to make persistent changes to the container. If the
1563 user leaves files or directories owned by the user, and those UIDs/GIDs are reused during later
1564 container invocations (possibly with a different <option>--bind-user=</option> mapping), those files
1565 and directories will be accessible to the "new" user.</para>
1566
1567 <para>The user/group record mapping only works if the container contains systemd 249 or newer, with
1568 <command>nss-systemd</command> properly configured in <filename>nsswitch.conf</filename>. See
1569 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
1570 details.</para>
1571
1572 <para>Note that the user record propagated from the host into the container will contain the UNIX
1573 password hash of the user, so that seamless logins in the container are possible. If the container is
1574 less trusted than the host it's hence important to use a strong UNIX password hash function
1575 (e.g. yescrypt or similar, with the <literal>$y$</literal> hash prefix).</para>
1576
1577 <para>When binding a user from the host into the container checks are executed to ensure that the
1578 username is not yet known in the container. Moreover, it is checked that the UID/GID allocated for it
1579 is not currently defined in the user/group databases of the container. Both checks directly access
1580 the container's <filename>/etc/passwd</filename> and <filename>/etc/group</filename>, and thus might
1581 not detect existing accounts in other databases.</para>
1582
1583 <para>This operation is only supported in combination with
1584 <option>--private-users=</option>/<option>-U</option>.</para>
1585
1586 <xi:include href="version-info.xml" xpointer="v249"/></listitem>
1587 </varlistentry>
1588
1589 <varlistentry>
1590 <term><option>--inaccessible=</option></term>
1591
1592 <listitem><para>Make the specified path inaccessible in the container. This over-mounts the specified path
1593 (which must exist in the container) with a file node of the same type that is empty and has the most
1594 restrictive access mode supported. This is an effective way to mask files, directories and other file system
1595 objects from the container payload. This option may be used more than once in case all specified paths are
1596 masked.</para>
1597
1598 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
1599 </varlistentry>
1600
1601 <varlistentry>
1602 <term><option>--tmpfs=</option></term>
1603
1604 <listitem><para>Mount a tmpfs file system into the container. Takes a single absolute path argument that
1605 specifies where to mount the tmpfs instance to (in which case the directory access mode will be chosen as 0755,
1606 owned by root/root), or optionally a colon-separated pair of path and mount option string that is used for
1607 mounting (in which case the kernel default for access mode and owner will be chosen, unless otherwise
1608 specified). Backslash escapes are interpreted in the path, so <literal>\:</literal> may be used to embed colons
1609 in the path.</para>
1610
1611 <para>Note that this option cannot be used to replace the root file system of the container with a temporary
1612 file system. However, the <option>--volatile=</option> option described below provides similar
1613 functionality, with a focus on implementing stateless operating system images.</para>
1614
1615 <xi:include href="version-info.xml" xpointer="v214"/></listitem>
1616 </varlistentry>
1617
1618 <varlistentry>
1619 <term><option>--overlay=</option></term>
1620 <term><option>--overlay-ro=</option></term>
1621
1622 <listitem><para>Combine multiple directory trees into one overlay file system and mount it into the
1623 container. Takes a list of colon-separated paths to the directory trees to combine and the
1624 destination mount point.</para>
1625
1626 <para>Backslash escapes are interpreted in the paths, so <literal>\:</literal> may be used to embed
1627 colons in the paths.</para>
1628
1629 <para>If three or more paths are specified, then the last specified path is the destination mount
1630 point in the container, all paths specified before refer to directory trees on the host and are
1631 combined in the specified order into one overlay file system. The left-most path is hence the lowest
1632 directory tree, the second-to-last path the highest directory tree in the stacking order. If
1633 <option>--overlay-ro=</option> is used instead of <option>--overlay=</option>, a read-only overlay
1634 file system is created. If a writable overlay file system is created, all changes made to it are
1635 written to the highest directory tree in the stacking order, i.e. the second-to-last specified.
1636 </para>
1637
1638 <para>If only two paths are specified, then the second specified path is used both as the top-level
1639 directory tree in the stacking order as seen from the host, as well as the mount point for the
1640 overlay file system in the container. At least two paths have to be specified.</para>
1641
1642 <para>The source paths may optionally be prefixed with <literal>+</literal> character. If so they are
1643 taken relative to the image's root directory. The uppermost source path may also be specified as an
1644 empty string, in which case a temporary directory below the host's <filename>/var/tmp/</filename> is
1645 used. The directory is removed automatically when the container is shut down. This behaviour is
1646 useful in order to make read-only container directories writable while the container is running. For
1647 example, use <literal>--overlay=+/var::/var</literal> in order to automatically overlay a writable
1648 temporary directory on a read-only <filename>/var/</filename> directory. If a source path is not
1649 absolute, it is resolved relative to the current working directory.</para>
1650
1651 <para>For details about overlay file systems, see <ulink
1652 url="https://docs.kernel.org/filesystems/overlayfs.html">Overlay Filesystem</ulink>.
1653 Note that the semantics of overlay file systems are substantially different from normal file systems,
1654 in particular regarding reported device and inode information. Device and inode information may
1655 change for a file while it is being written to, and processes might see out-of-date versions of files
1656 at times. Note that this switch automatically derives the <literal>workdir=</literal> mount option
1657 for the overlay file system from the top-level directory tree, making it a sibling of it. It is hence
1658 essential that the top-level directory tree is not a mount point itself (since the working directory
1659 must be on the same file system as the top-most directory tree). Also note that the
1660 <literal>lowerdir=</literal> mount option receives the paths to stack in the opposite order of this
1661 switch.</para>
1662
1663 <para>Note that this option cannot be used to replace the root file system of the container with an overlay
1664 file system. However, the <option>--volatile=</option> option described above provides similar functionality,
1665 with a focus on implementing stateless operating system images.</para>
1666
1667 <xi:include href="version-info.xml" xpointer="v220"/></listitem>
1668 </varlistentry>
1669 </variablelist>
1670 </refsect2>
1671
1672 <refsect2>
1673 <title>Input/Output Options</title>
1674
1675 <variablelist>
1676 <varlistentry>
1677 <term><option>--console=</option><replaceable>MODE</replaceable></term>
1678
1679 <listitem><para>Configures how to set up standard input, output and error output for the container
1680 payload, as well as the <filename>/dev/console</filename> device for the container. Takes one of
1681 <option>interactive</option>, <option>read-only</option>, <option>passive</option>,
1682 <option>pipe</option> or <option>autopipe</option>. If <option>interactive</option>, a pseudo-TTY is
1683 allocated and made available as <filename>/dev/console</filename> in the container. It is then
1684 bi-directionally connected to the standard input and output passed to
1685 <command>systemd-nspawn</command>. <option>read-only</option> is similar but only the output of the
1686 container is propagated and no input from the caller is read. If <option>passive</option>, a pseudo
1687 TTY is allocated, but it is not connected anywhere. In <option>pipe</option> mode no pseudo TTY is
1688 allocated, but the standard input, output and error output file descriptors passed to
1689 <command>systemd-nspawn</command> are passed on — as they are — to the container payload, see the
1690 following paragraph. Finally, <option>autopipe</option> mode operates like
1691 <option>interactive</option> when <command>systemd-nspawn</command> is invoked on a terminal, and
1692 like <option>pipe</option> otherwise. Defaults to <option>interactive</option> if
1693 <command>systemd-nspawn</command> is invoked from a terminal, and <option>read-only</option>
1694 otherwise.</para>
1695
1696 <para>In <option>pipe</option> mode, <filename>/dev/console</filename> will not exist in the
1697 container. This means that the container payload generally cannot be a full init system as init
1698 systems tend to require <filename>/dev/console</filename> to be available. On the other hand, in this
1699 mode container invocations can be used within shell pipelines. This is because intermediary pseudo
1700 TTYs do not permit independent bidirectional propagation of the end-of-file (EOF) condition, which is
1701 necessary for shell pipelines to work correctly. <emphasis>Note that the <option>pipe</option> mode
1702 should be used carefully</emphasis>, as passing arbitrary file descriptors to less trusted container
1703 payloads might open up unwanted interfaces for access by the container payload. For example, if a
1704 passed file descriptor refers to a TTY of some form, APIs such as <constant>TIOCSTI</constant> may be
1705 used to synthesize input that might be used for escaping the container. Hence <option>pipe</option>
1706 mode should only be used if the payload is sufficiently trusted or when the standard
1707 input/output/error output file descriptors are known safe, for example pipes.</para>
1708
1709 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
1710 </varlistentry>
1711
1712 <varlistentry>
1713 <term><option>--pipe</option></term>
1714 <term><option>-P</option></term>
1715
1716 <listitem><para>Equivalent to <option>--console=pipe</option>.</para>
1717
1718 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
1719 </varlistentry>
1720
1721 <varlistentry>
1722 <term><option>--background=<replaceable>COLOR</replaceable></option></term>
1723
1724 <listitem><para>Change the terminal background color to the specified ANSI color as long as the
1725 container runs. The color specified should be an ANSI X3.64 SGR background color, i.e. strings such
1726 as <literal>40</literal>, <literal>41</literal>, …, <literal>47</literal>, <literal>48;2;…</literal>,
1727 <literal>48;5;…</literal>. See <ulink
1728 url="https://en.wikipedia.org/wiki/ANSI_escape_code#SGR_(Select_Graphic_Rendition)_parameters">ANSI
1729 Escape Code (Wikipedia)</ulink> for details. Assign an empty string to disable any coloring.</para>
1730
1731 <xi:include href="version-info.xml" xpointer="v256"/>
1732 </listitem>
1733 </varlistentry>
1734
1735 </variablelist>
1736
1737 </refsect2>
1738 <refsect2>
1739 <title>Credentials</title>
1740
1741 <variablelist>
1742 <varlistentry>
1743 <term><option>--load-credential=</option><replaceable>ID</replaceable>:<replaceable>PATH</replaceable></term>
1744 <term><option>--set-credential=</option><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
1745
1746 <listitem><para>Pass a credential to the container. These two options correspond to the
1747 <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> settings in unit files. See
1748 <citerefentry><refentrytitle>systemd.exec</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1749 details about these concepts, as well as the syntax of the option's arguments.</para>
1750
1751 <para>Note: when <command>systemd-nspawn</command> runs as systemd system service it can propagate
1752 the credentials it received via <varname>LoadCredential=</varname>/<varname>SetCredential=</varname>
1753 to the container payload. A systemd service manager running as PID 1 in the container can further
1754 propagate them to the services it itself starts. It is thus possible to easily propagate credentials
1755 from a parent service manager to a container manager service and from there into its payload. This
1756 can even be done recursively.</para>
1757
1758 <para>In order to embed binary data into the credential data for <option>--set-credential=</option>,
1759 use C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to
1760 embed a <constant>NUL</constant> byte). Note that the invoking shell might already apply unescaping
1761 once, hence this might require double escaping!.</para>
1762
1763 <para>The
1764 <citerefentry><refentrytitle>systemd-sysusers.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1765 and
1766 <citerefentry><refentrytitle>systemd-firstboot</refentrytitle><manvolnum>1</manvolnum></citerefentry>
1767 services read credentials configured this way for the purpose of configuring the container's root
1768 user's password and shell, as well as system locale, keymap and timezone during the first boot
1769 process of the container. This is particularly useful in combination with
1770 <option>--volatile=yes</option> where every single boot appears as first boot, since configuration
1771 applied to <filename>/etc/</filename> is lost on container reboot cycles. See the respective man
1772 pages for details. Example:</para>
1773
1774 <programlisting># systemd-nspawn -i image.raw \
1775 --volatile=yes \
1776 --set-credential=firstboot.locale:de_DE.UTF-8 \
1777 --set-credential=passwd.hashed-password.root:'$y$j9T$yAuRJu1o5HioZAGDYPU5d.$F64ni6J2y2nNQve90M/p0ZP0ECP/qqzipNyaY9fjGpC' \
1778 -b</programlisting>
1779
1780 <para>The above command line will invoke the specified image file <filename>image.raw</filename> in
1781 volatile mode, i.e. with empty <filename>/etc/</filename> and <filename>/var/</filename>. The
1782 container payload will recognize this as a first boot, and will invoke
1783 <filename>systemd-firstboot.service</filename>, which then reads the two passed credentials to
1784 configure the system's initial locale and root password.</para>
1785
1786 <xi:include href="version-info.xml" xpointer="v247"/>
1787 </listitem>
1788 </varlistentry>
1789 </variablelist>
1790
1791 </refsect2><refsect2>
1792 <title>Other</title>
1793
1794 <variablelist>
1795 <xi:include href="standard-options.xml" xpointer="no-pager" />
1796 <xi:include href="standard-options.xml" xpointer="help" />
1797 <xi:include href="standard-options.xml" xpointer="version" />
1798 </variablelist>
1799 </refsect2>
1800 </refsect1>
1801
1802 <xi:include href="common-variables.xml" />
1803
1804 <refsect1>
1805 <title>Examples</title>
1806
1807 <example>
1808 <title>Download a
1809 <ulink url="https://getfedora.org">Fedora</ulink> image and start a shell in it</title>
1810
1811 <programlisting># machinectl pull-raw --verify=no \
1812 https://download.fedoraproject.org/pub/fedora/linux/releases/&fedora_latest_version;/Cloud/x86_64/images/Fedora-Cloud-Base-&fedora_latest_version;-&fedora_cloud_release;.x86_64.raw.xz \
1813 Fedora-Cloud-Base-&fedora_latest_version;-&fedora_cloud_release;.x86-64
1814 # systemd-nspawn -M Fedora-Cloud-Base-&fedora_latest_version;-&fedora_cloud_release;.x86-64</programlisting>
1815
1816 <para>This downloads an image using
1817 <citerefentry><refentrytitle>machinectl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
1818 and opens a shell in it.</para>
1819 </example>
1820
1821 <example>
1822 <title>Build and boot a minimal Fedora distribution in a container</title>
1823
1824 <programlisting># dnf -y --releasever=&fedora_latest_version; --installroot=/var/lib/machines/f&fedora_latest_version; \
1825 --repo=fedora --repo=updates --setopt=install_weak_deps=False install \
1826 passwd dnf fedora-release vim-minimal util-linux systemd systemd-networkd
1827 # systemd-nspawn -bD /var/lib/machines/f&fedora_latest_version;</programlisting>
1828
1829 <para>This installs a minimal Fedora distribution into the
1830 directory <filename index="false">/var/lib/machines/f&fedora_latest_version;</filename>
1831 and then boots that OS in a namespace container. Because the installation
1832 is located underneath the standard <filename>/var/lib/machines/</filename>
1833 directory, it is also possible to start the machine using
1834 <command>systemd-nspawn -M f&fedora_latest_version;</command>.</para>
1835 </example>
1836
1837 <example>
1838 <title>Spawn a shell in a container of a minimal Debian unstable distribution</title>
1839
1840 <programlisting># debootstrap unstable ~/debian-tree/
1841 # systemd-nspawn -D ~/debian-tree/</programlisting>
1842
1843 <para>This installs a minimal Debian unstable distribution into
1844 the directory <filename>~/debian-tree/</filename> and then
1845 spawns a shell from this image in a namespace container.</para>
1846
1847 <para><command>debootstrap</command> supports
1848 <ulink url="https://www.debian.org">Debian</ulink>,
1849 <ulink url="https://www.ubuntu.com">Ubuntu</ulink>,
1850 and <ulink url="https://www.tanglu.org">Tanglu</ulink>
1851 out of the box, so the same command can be used to install any of those. For other
1852 distributions from the Debian family, a mirror has to be specified, see
1853 <citerefentry project='die-net'><refentrytitle>debootstrap</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
1854 </para>
1855 </example>
1856
1857 <example>
1858 <title>Boot a minimal
1859 <ulink url="https://www.archlinux.org">Arch Linux</ulink> distribution in a container</title>
1860
1861 <programlisting># pacstrap -c ~/arch-tree/ base
1862 # systemd-nspawn -bD ~/arch-tree/</programlisting>
1863
1864 <para>This installs a minimal Arch Linux distribution into the
1865 directory <filename>~/arch-tree/</filename> and then boots an OS
1866 in a namespace container in it.</para>
1867 </example>
1868
1869 <example>
1870 <title>Install the
1871 <ulink url="https://software.opensuse.org/distributions/tumbleweed">OpenSUSE Tumbleweed</ulink>
1872 rolling distribution</title>
1873
1874 <programlisting># zypper --root=/var/lib/machines/tumbleweed ar -c \
1875 https://download.opensuse.org/tumbleweed/repo/oss tumbleweed
1876 # zypper --root=/var/lib/machines/tumbleweed refresh
1877 # zypper --root=/var/lib/machines/tumbleweed install --no-recommends \
1878 systemd shadow zypper openSUSE-release vim
1879 # systemd-nspawn -M tumbleweed passwd root
1880 # systemd-nspawn -M tumbleweed -b</programlisting>
1881 </example>
1882
1883 <example>
1884 <title>Boot into an ephemeral snapshot of the host system</title>
1885
1886 <programlisting># systemd-nspawn -D / -xb</programlisting>
1887
1888 <para>This runs a copy of the host system in a snapshot which is removed immediately when the container
1889 exits. All file system changes made during runtime will be lost on shutdown, hence.</para>
1890 </example>
1891
1892 <example>
1893 <title>Run a container with SELinux sandbox security contexts</title>
1894
1895 <programlisting># chcon system_u:object_r:svirt_sandbox_file_t:s0:c0,c1 -R /srv/container
1896 # systemd-nspawn -L system_u:object_r:svirt_sandbox_file_t:s0:c0,c1 \
1897 -Z system_u:system_r:svirt_lxc_net_t:s0:c0,c1 -D /srv/container /bin/sh</programlisting>
1898 </example>
1899
1900 <example>
1901 <title>Run a container with an OSTree deployment</title>
1902
1903 <programlisting># systemd-nspawn -b -i ~/image.raw \
1904 --pivot-root=/ostree/deploy/$OS/deploy/$CHECKSUM:/sysroot \
1905 --bind=+/sysroot/ostree/deploy/$OS/var:/var</programlisting>
1906 </example>
1907 </refsect1>
1908
1909 <refsect1>
1910 <title>Exit status</title>
1911
1912 <para>The exit code of the program executed in the container is
1913 returned.</para>
1914 </refsect1>
1915
1916 <refsect1>
1917 <title>See Also</title>
1918 <para><simplelist type="inline">
1919 <member><citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry></member>
1920 <member><citerefentry><refentrytitle>systemd.nspawn</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
1921 <member><citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>1</manvolnum></citerefentry></member>
1922 <member><citerefentry project='mankier'><refentrytitle>dnf</refentrytitle><manvolnum>8</manvolnum></citerefentry></member>
1923 <member><citerefentry project='die-net'><refentrytitle>debootstrap</refentrytitle><manvolnum>8</manvolnum></citerefentry></member>
1924 <member><citerefentry project='archlinux'><refentrytitle>pacman</refentrytitle><manvolnum>8</manvolnum></citerefentry></member>
1925 <member><citerefentry project='mankier'><refentrytitle>zypper</refentrytitle><manvolnum>8</manvolnum></citerefentry></member>
1926 <member><citerefentry><refentrytitle>systemd.slice</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
1927 <member><citerefentry><refentrytitle>machinectl</refentrytitle><manvolnum>1</manvolnum></citerefentry></member>
1928 <member><citerefentry project='url'><refentrytitle url='https://btrfs.readthedocs.io/en/latest/btrfs.html'>btrfs</refentrytitle><manvolnum>8</manvolnum></citerefentry></member>
1929 </simplelist></para>
1930 </refsect1>
1931
1932 </refentry>